-
1
-
-
84894272854
-
Obfuscation for evasive functions
-
Report 2013/668
-
Barak, B., Bitansky, N., Canetti, R., Kalai, Y.T., Paneth, O., Sahai, A.: Obfuscation for evasive functions. Cryptology ePrint Archive, Report 2013/668 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
-
-
Barak, B.1
Bitansky, N.2
Canetti, R.3
Kalai, Y.T.4
Paneth, O.5
Sahai, A.6
-
2
-
-
84893283837
-
Protecting obfuscation against algebraic attacks
-
Barak, B., Garg, S., Kalai, Y.T., Paneth, O., Sahai, A.: Protecting obfuscation against algebraic attacks. Cryptology ePrint Archive, Report 2013/631 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive, Report 2013/631
-
-
Barak, B.1
Garg, S.2
Kalai, Y.T.3
Paneth, O.4
Sahai, A.5
-
3
-
-
79251578513
-
On the (im)possibility of obfuscating programs
-
Kilian, J. (ed.) CRYPTO 2001 Springer, Heidelberg
-
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S., Yang, K.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1-18. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 1-18
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.6
Yang, K.7
-
4
-
-
77957007880
-
On strong simulation and composable point obfuscation
-
Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
-
Bitansky, N., Canetti, R.: On strong simulation and composable point obfuscation. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 520-537. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 520-537
-
-
Bitansky, N.1
Canetti, R.2
-
5
-
-
84873941196
-
Succinct non-interactive arguments via linear interactive proofs
-
Sahai, A. (ed.) TCC 2013 Springer, Heidelberg
-
Bitansky, N., Chiesa, A., Ishai, Y., Paneth, O., Ostrovsky, R.: Succinct non-interactive arguments via linear interactive proofs. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 315-333. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7785
, pp. 315-333
-
-
Bitansky, N.1
Chiesa, A.2
Ishai, Y.3
Paneth, O.4
Ostrovsky, R.5
-
6
-
-
84884472198
-
Obfuscating conjunctions
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II Springer, Heidelberg
-
Brakerski, Z., Rothblum, G.N.: Obfuscating conjunctions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 416-434. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 416-434
-
-
Brakerski, Z.1
Rothblum, G.N.2
-
7
-
-
84893307532
-
Virtual black-box obfuscation for all circuits via generic graded encoding
-
Report 2013/563
-
Brakerski, Z., Rothblum, G.N.: Virtual black-box obfuscation for all circuits via generic graded encoding. Cryptology ePrint Archive, Report 2013/563 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
-
-
Brakerski, Z.1
Rothblum, G.N.2
-
8
-
-
84958626314
-
Towards realizing random oracles: Hash functions that hide all partial information
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997 Springer, Heidelberg
-
Canetti, R.: Towards realizing random oracles: Hash functions that hide all partial information. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 455-469. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 455-469
-
-
Canetti, R.1
-
9
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
10
-
-
77949622814
-
Obfuscation of hyperplane membership
-
Micciancio, D. (ed.) TCC 2010 Springer, Heidelberg
-
Canetti, R., Rothblum, G.N., Varia, M.: Obfuscation of hyperplane membership. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 72-89. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 72-89
-
-
Canetti, R.1
Rothblum, G.N.2
Varia, M.3
-
11
-
-
84894259379
-
Obfuscating branching programs using black-box pseudofree groups
-
Report 2013/500
-
Canetti, R., Vaikuntanathan, V.: Obfuscating branching programs using black-box pseudofree groups. Cryptology ePrint Archive, Report 2013/500 (2013), http://eprint.iacr.org/
-
(2013)
Cryptology EPrint Archive
-
-
Canetti, R.1
Vaikuntanathan, V.2
-
12
-
-
84884473382
-
Practical multilinear maps over the integers
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I Springer, Heidelberg
-
Coron, J.-S., Lepoint, T., Tibouchi, M.: Practical multilinear maps over the integers. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 476-493. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8042
, pp. 476-493
-
-
Coron, J.-S.1
Lepoint, T.2
Tibouchi, M.3
-
13
-
-
84995288483
-
Cryptographic path hardening: Hiding vulnerabilities in software through cryptography
-
Ganesh, V., Carbin,M., Rinard,M.C.: Cryptographic path hardening: Hiding vulnerabilities in software through cryptography. CoRR abs/1202.0359 (2012)
-
(2012)
CoRR abs/1202.0359
-
-
Ganesh, V.1
Carbin, M.2
Rinard, M.C.3
-
14
-
-
84879875394
-
Candidate multilinear maps from ideal lattices
-
Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013 Springer, Heidelberg
-
Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1-17. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7881
, pp. 1-17
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
-
15
-
-
84893494300
-
Candidate indistinguishability obfuscation and functional encryption for all circuits
-
Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS (2013)
-
(2013)
FOCS
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
Raykova, M.4
Sahai, A.5
Waters, B.6
-
16
-
-
38049015775
-
On best-possible obfuscation
-
Vadhan, S.P. (ed.) TCC 2007 Springer, Heidelberg
-
Goldwasser, S., Rothblum, G.N.: On best-possible obfuscation. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 194-213. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 194-213
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
17
-
-
84995300913
-
Replacing a random oracle: Full domain hash from indistinguishability obfuscation
-
Hohenberger, S., Sahai, A., Waters, B.: Replacing a random oracle: Full domain hash from indistinguishability obfuscation. IACR Cryptology ePrint Archive 2013, 509 (2013)
-
(2013)
IACR Cryptology EPrint Archive
, vol.509
-
-
Hohenberger, S.1
Sahai, A.2
Waters, B.3
-
18
-
-
84894240173
-
How to use indistinguishability obfuscation: Deniable encryption, and more
-
Sahai, A., Waters, B.: How to use indistinguishability obfuscation: Deniable encryption, and more. IACR Cryptology ePrint Archive 2013, 454 (2013)
-
(2013)
IACR Cryptology EPrint Archive
, vol.454
-
-
Sahai, A.1
Waters, B.2
-
19
-
-
0003906310
-
Fast parallel computation of polynomials using few processors
-
SIAM
-
Valiant, L.G., Skyum, S., Berkowitz, S., Rackoff, C.: Fast parallel computation of polynomials using few processors. SIAM J. Comput. 12(4), 641-644 (1983)
-
(1983)
J. Comput.
, vol.12
, Issue.4
, pp. 641-644
-
-
Valiant, L.G.1
Skyum, S.2
Berkowitz, S.3
Rackoff, C.4
|